./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor39725964 <...> Warning: Permanently added '10.128.0.112' (ED25519) to the list of known hosts. execve("./syz-executor39725964", ["./syz-executor39725964"], 0x7ffea9d61000 /* 10 vars */) = 0 brk(NULL) = 0x555555ed2000 brk(0x555555ed2d00) = 0x555555ed2d00 arch_prctl(ARCH_SET_FS, 0x555555ed2380) = 0 set_tid_address(0x555555ed2650) = 5061 set_robust_list(0x555555ed2660, 24) = 0 rseq(0x555555ed2ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor39725964", 4096) = 26 getrandom("\x73\x06\x06\xd7\x46\x82\xcb\x70", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555ed2d00 brk(0x555555ef3d00) = 0x555555ef3d00 brk(0x555555ef4000) = 0x555555ef4000 mprotect(0x7f80f3069000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 memfd_create("syzkaller", 0) = 3 mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f80eabb9000 write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288) = 524288 munmap(0x7f80eabb9000, 138412032) = 0 [ 74.564741][ T27] audit: type=1400 audit(1704088969.372:83): avc: denied { execmem } for pid=5061 comm="syz-executor397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 74.623149][ T27] audit: type=1400 audit(1704088969.432:84): avc: denied { read write } for pid=5061 comm="syz-executor397" name="loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.639996][ T5061] loop0: detected capacity change from 0 to 1024 [ 74.647695][ T27] audit: type=1400 audit(1704088969.432:85): avc: denied { open } for pid=5061 comm="syz-executor397" path="/dev/loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.678921][ T27] audit: type=1400 audit(1704088969.442:86): avc: denied { ioctl } for pid=5061 comm="syz-executor397" path="/dev/loop0" dev="devtmpfs" ino=648 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.683903][ T5061] ======================================================= [ 74.683903][ T5061] WARNING: The mand mount option has been deprecated and ioctl(4, LOOP_SET_FD, 3) = 0 close(3) = 0 mkdir("./file1", 0777) = 0 [ 74.683903][ T5061] and is ignored by this kernel. Remove the mand [ 74.683903][ T5061] option from the mount to silence this warning. [ 74.683903][ T5061] ======================================================= [ 74.705423][ T27] audit: type=1400 audit(1704088969.492:87): avc: denied { mounton } for pid=5061 comm="syz-executor397" path="/root/file1" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 mount("/dev/loop0", "./file1", "hfsplus", MS_SYNCHRONOUS|MS_MANDLOCK, "") = 0 openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 chdir("./file1") = 0 ioctl(4, LOOP_CLR_FD) = 0 close(4) = 0 [ 74.773869][ T27] audit: type=1400 audit(1704088969.582:88): avc: denied { mount } for pid=5061 comm="syz-executor397" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 74.825422][ T5061] [ 74.827766][ T5061] ====================================================== [ 74.834781][ T5061] WARNING: possible circular locking dependency detected [ 74.841797][ T5061] 6.7.0-rc7-syzkaller-00051-g2639772a11c8 #0 Not tainted [ 74.848815][ T5061] ------------------------------------------------------ [ 74.855820][ T5061] syz-executor397/5061 is trying to acquire lock: [ 74.862208][ T5061] ffff8880206480b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_file_truncate+0x882/0x9d0 [ 74.872027][ T5061] [ 74.872027][ T5061] but task is already holding lock: [ 74.879362][ T5061] ffff88807e556848 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_file_truncate+0x204/0x9d0 [ 74.890477][ T5061] [ 74.890477][ T5061] which lock already depends on the new lock. [ 74.890477][ T5061] [ 74.900866][ T5061] [ 74.900866][ T5061] the existing dependency chain (in reverse order) is: [ 74.909859][ T5061] [ 74.909859][ T5061] -> #1 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}: [ 74.918873][ T5061] __mutex_lock+0x175/0x9d0 [ 74.923899][ T5061] hfsplus_file_extend+0x1c1/0x1090 [ 74.929612][ T5061] hfsplus_bmap_reserve+0x318/0x410 [ 74.935310][ T5061] hfsplus_create_cat+0x20f/0x10d0 [ 74.940929][ T5061] hfsplus_fill_super+0x16ca/0x1bc0 [ 74.946645][ T5061] mount_bdev+0x1f3/0x2e0 [ 74.951482][ T5061] legacy_get_tree+0x109/0x220 [ 74.956746][ T5061] vfs_get_tree+0x8c/0x370 [ 74.961666][ T5061] path_mount+0x1492/0x1ed0 [ 74.966675][ T5061] __x64_sys_mount+0x293/0x310 [ 74.971945][ T5061] do_syscall_64+0x40/0x110 [ 74.976952][ T5061] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 74.983373][ T5061] [ 74.983373][ T5061] -> #0 (&tree->tree_lock){+.+.}-{3:3}: [ 74.991078][ T5061] __lock_acquire+0x2433/0x3b20 [ 74.996434][ T5061] lock_acquire+0x1ae/0x520 [ 75.001442][ T5061] __mutex_lock+0x175/0x9d0 [ 75.006465][ T5061] hfsplus_file_truncate+0x882/0x9d0 [ 75.012249][ T5061] hfsplus_setattr+0x1eb/0x310 [ 75.017523][ T5061] notify_change+0x742/0x11c0 [ 75.022698][ T5061] do_truncate+0x15c/0x220 [ 75.027619][ T5061] vfs_truncate+0x3eb/0x4d0 [ 75.032626][ T5061] __x64_sys_truncate+0x173/0x1e0 [ 75.038157][ T5061] do_syscall_64+0x40/0x110 [ 75.043166][ T5061] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 75.049563][ T5061] [ 75.049563][ T5061] other info that might help us debug this: [ 75.049563][ T5061] [ 75.059767][ T5061] Possible unsafe locking scenario: [ 75.059767][ T5061] [ 75.067193][ T5061] CPU0 CPU1 [ 75.072533][ T5061] ---- ---- [ 75.077870][ T5061] lock(&HFSPLUS_I(inode)->extents_lock); [ 75.083658][ T5061] lock(&tree->tree_lock); [ 75.090654][ T5061] lock(&HFSPLUS_I(inode)->extents_lock); [ 75.098955][ T5061] lock(&tree->tree_lock); [ 75.103437][ T5061] [ 75.103437][ T5061] *** DEADLOCK *** [ 75.103437][ T5061] [ 75.111554][ T5061] 3 locks held by syz-executor397/5061: [ 75.117074][ T5061] #0: ffff88807e4f0418 (sb_writers#10){.+.+}-{0:0}, at: vfs_truncate+0xea/0x4d0 [ 75.126195][ T5061] #1: ffff88807e556a40 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: do_truncate+0x14b/0x220 [ 75.136532][ T5061] #2: ffff88807e556848 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_file_truncate+0x204/0x9d0 [ 75.148072][ T5061] [ 75.148072][ T5061] stack backtrace: [ 75.153951][ T5061] CPU: 1 PID: 5061 Comm: syz-executor397 Not tainted 6.7.0-rc7-syzkaller-00051-g2639772a11c8 #0 [ 75.164339][ T5061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 75.174388][ T5061] Call Trace: [ 75.177648][ T5061] [ 75.180558][ T5061] dump_stack_lvl+0xd9/0x1b0 [ 75.185135][ T5061] check_noncircular+0x317/0x400 [ 75.190067][ T5061] ? print_circular_bug+0x5c0/0x5c0 [ 75.195250][ T5061] ? register_lock_class+0xb1/0x1220 [ 75.200519][ T5061] ? lockdep_lock+0xc6/0x200 [ 75.205095][ T5061] ? hlock_class+0x130/0x130 [ 75.209667][ T5061] __lock_acquire+0x2433/0x3b20 [ 75.214505][ T5061] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 75.220467][ T5061] ? find_held_lock+0x2d/0x110 [ 75.225214][ T5061] lock_acquire+0x1ae/0x520 [ 75.229699][ T5061] ? hfsplus_file_truncate+0x882/0x9d0 [ 75.235142][ T5061] ? lock_sync+0x190/0x190 [ 75.239543][ T5061] ? __mutex_unlock_slowpath+0x165/0x650 [ 75.245160][ T5061] ? preempt_count_sub+0x160/0x160 [ 75.250252][ T5061] __mutex_lock+0x175/0x9d0 [ 75.254739][ T5061] ? hfsplus_file_truncate+0x882/0x9d0 [ 75.260177][ T5061] ? hfsplus_file_truncate+0x882/0x9d0 [ 75.265615][ T5061] ? mutex_trylock+0x130/0x130 [ 75.270366][ T5061] ? hfsplus_block_free+0x35d/0x530 [ 75.275548][ T5061] ? hfsplus_free_extents+0x152/0x520 [ 75.280899][ T5061] ? hfsplus_file_truncate+0x882/0x9d0 [ 75.286342][ T5061] hfsplus_file_truncate+0x882/0x9d0 [ 75.291606][ T5061] ? __up_read+0x1fc/0x760 [ 75.296005][ T5061] ? hfsplus_get_block+0x9e0/0x9e0 [ 75.301097][ T5061] ? inode_newsize_ok+0x13c/0x200 [ 75.306101][ T5061] hfsplus_setattr+0x1eb/0x310 [ 75.310852][ T5061] ? hfsplus_file_fsync+0x5d0/0x5d0 [ 75.316037][ T5061] notify_change+0x742/0x11c0 [ 75.320695][ T5061] do_truncate+0x15c/0x220 [ 75.325097][ T5061] ? file_open_root+0x450/0x450 [ 75.329942][ T5061] vfs_truncate+0x3eb/0x4d0 [ 75.334432][ T5061] __x64_sys_truncate+0x173/0x1e0 [ 75.339616][ T5061] ? do_sys_truncate+0x190/0x190 [ 75.344540][ T5061] ? syscall_trace_enter.constprop.0+0xaf/0x1e0 [ 75.350762][ T5061] do_syscall_64+0x40/0x110 [ 75.355250][ T5061] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 75.361151][ T5061] RIP: 0033:0x7f80f2ff65f9 [ 75.365547][ T5061] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 75.385147][ T5061] RSP: 002b:00007ffc41a45288 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 75.393541][ T5061] RAX: ffffffffffffffda RBX: 0031656c69662f2e RCX: 00007f80f2ff65f9 [ 75.401489][ T5061] RDX: 00007f80f2ff58f0 RSI: 0000000000000000 RDI: 0000000020000080 [ 75.409441][ T5061] RBP: 00007f80f3069610 R08: 0000000000000646 R09: 0000000000000000 [ 75.417470][ T5061] R10: 00007ffc41a45150 R11: 0000000000000246 R12: 0000000000000001 truncate("./file1", 0) = 0 exit_group(0) = ? +++ exited with 0 +++ [ 75.425420][ T5061] R13: 00007f